{ads}

The Prolificacy of LockBit Ransomware



March 14, 2023 at 05:22PM

Today, the LockBit ransomware is the most active and successful cybercrime organization in the world. Attributed to a Russian Threat Actor, LockBit has stepped out from the shadows of the Conti ransomware group, who were disbanded in early 2022. LockBit ransomware was first discovered in September 2019 and was previously known as ABCD ransomware because of the ".abcd virus" extension first

from The Hacker News https://ift.tt/8pv2RWG

0 Response to "The Prolificacy of LockBit Ransomware"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads